Skip to content

Application Offensive Security Consultant

On-site, Hybrid
  • Jersey City, New Jersey, United States
Information Technology

Job description

-Only Candidates from Financial Services backgrounds will be considered!

-Only Independent USC and Green card.

Note from Hiring Manager:

This is not a penetration testing role.

It goes beyond the scope of a traditional pen test.

The submitted resume should clearly demonstrate the required qualifications and skills in the work area/project's roles and responsibilities.

On the first page, there should be a nice summary (Paragraph or Bullet points) about why this candidate is a good fit for this role i.e. highlighting key skills.

Job Summary:

-Being a member of the Application Security team, you will be part of the Technology Risk initiative to support offensive security assessments on applications and provide SME guidance to key projects.

-The Application Offensive Security Consultant is responsible for providing technical direction and performing security assessment on applications. The person in this role should possess good understanding of application security testing, red team / adversarial engagements, and penetration testing and related development expertise to guide project initiatives to ensure security best practices are being used.

Primary Responsibilities:

-Perform red teaming against applications and APIs.?

-Perform application threat hunting to evaluate risk to applications.

-Perform manual (non-automated) security testing of applications.

-Provide the vulnerability information in the predefined report format after -Performing the testing using manual methodology and tools

-Generate reports on assessment findings and summarizes to facilitate remediation, document technical issues identified during security assessments

-Be a subject matter expert and respond to any security engineering questions/ requests related to Application Defense enhancements

-Collaborate with Security Architects, Product Manager, Risk Managers, and other teams to deliver high quality product.

Must have:

-Minimum of 6 years of related experience

-Bachelor’s Degree and/or equivalent experience

-Minimum of 6 years of experience in application security testing

-Minimum of 4 years of experience in conducting red teaming engagements

-Minimum of 4 years of experience in application security testing tools such as Burp Suite Professional & Owasp Zap

-Ability to test manually and “live off of the land strategies”

-Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques

-Understanding of MITRE Framework and adversarial methodologies

-Ability to bypass controls and/or test countermeasures for misconfigurations

-Ability to work under pressure, multitask and be flexible

-Certified in OSCP or GWAPT or related offensive security/red teaming certification

or